About Nesta

Nesta is an innovation foundation. For us, innovation means turning bold ideas into reality and changing lives for the better. We use our expertise, skills and funding in areas where there are big challenges facing society.

This vulnerability disclosure policy applies to any vulnerabilities you believe you have seen on any of the websites owned or operated by Nesta (generally the “Website”) and are considering reporting to us. We value you taking the time and effort to report security vulnerabilities to us so that we can make the Website safe and secure for all to use. We do not offer monetary rewards for vulnerability disclosures.

This policy should be read in conjunction with the terms of use stipulated on the Website.

Reporting

If you believe you have found a security vulnerability, please submit your report to us using the following email:

[email protected]

In your report please include details of:

  • the website, IP or page where the vulnerability can be observed.
  • a brief description of the type of vulnerability, for example; “XSS vulnerability”.
  • steps to reproduce. These should be a benign, non-destructive, proof of concept. This helps to ensure that the report can be triaged quickly and accurately. It also reduces the likelihood of duplicate reports, or malicious exploitation of some vulnerabilities, such as subdomain takeovers.

What to expect

After you have submitted your report, we will respond to your report within 5 working days and aim to triage your report within 10 working days. We’ll also aim to keep you informed of our progress.

Priority for remediation is assessed by looking at the impact, severity and exploit complexity. Vulnerability reports might take some time to triage or address. You are welcome to enquire on the status but should avoid doing so more than once every 14 days. This allows our teams to focus on the remediation.

We will notify you when the reported vulnerability is remediated, and you may be invited to confirm that the solution covers the vulnerability adequately.

Guidance

Whilst using the Website and taking action under this policy, you must NOT:

  • break any applicable law, regulations or binding code of conduct.
  • access unnecessary, excessive or significant amounts of data.
  • modify data in our systems or services.
  • use high-intensity invasive or destructive scanning tools to find vulnerabilities.
  • attempt or report any form of denial of service, e.g. overwhelming a service with a high volume of requests.
  • disrupt our services or systems.
  • submit reports detailing non-exploitable vulnerabilities, or reports indicating that the services do not fully align with “best practice”, for example missing security headers.
  • submit reports detailing TLS configuration weaknesses, for example “weak” cipher suite support or the presence of TLS1.0 support.
  • communicate any vulnerabilities or associated details other than by means described in the published security.txt.
  • social engineer, ‘phish’ or physically attack our staff or infrastructure.
  • demand financial compensation in order to disclose any vulnerabilities.

You must:

  • always comply with data protection rules and must not violate the privacy of our users, staff, contractors, services or systems.
  • not, for example, share, redistribute or fail to properly secure data retrieved from the systems or services.
  • securely delete all data retrieved during your research as soon as it is no longer required or within 1 month of the vulnerability being resolved, whichever occurs first (or as otherwise required by data protection law).

This policy is based on recommended guidance from the National Cyber Security Centre and is designed to be compatible with common vulnerability disclosure good practice.

It does not give you permission to act in any manner that is inconsistent with the law, or which might cause us or any partner organisations to be in breach of any legal obligations.

Dated: 19 June 2024